The search functionality is under construction.

Keyword Search Result

[Keyword] linear code(55hit)

21-40hit(55hit)

  • On Locality of Some Ternary Linear Codes of Dimension 6

    Ruipan YANG  Ruihu LI  Luobin GUO  Qiang FU  

     
    LETTER-Coding Theory

      Vol:
    E100-A No:10
      Page(s):
    2172-2175

    Locally repairable code (LRC) can recover any codeword symbol failure by accessing a small number of other symbols, which can increase the efficiency during the repair process. In a distributed storage system with locally repairable codes, any node failure can be rebuilt by accessing other fixed nodes. It is a promising prospect for the application of LRC. In this paper, some methods of constructing matrices which can generate codes with small locality will be proposed firstly. By analyzing the parameters, we construct the generator matrices of the best-known ternary linear codes of dimension 6, using methods such as shortening, puncturing and expansion. After analyzing the linear dependence of the column vectors in the generator matrices above, we find out the locality of the codes they generate. Many codes with small locality have been found.

  • A Family of at Least Almost Optimal p-Ary Cyclic Codes

    Xia LI  Deng TANG  Feng CHENG  

     
    LETTER-Coding Theory

      Vol:
    E100-A No:9
      Page(s):
    2048-2051

    Cyclic codes are a subclass of linear codes and have applications in consumer electronics, data storage systems, and communication systems as they have efficient encoding and decoding algorithms compared with the linear block codes. The objective of this letter is to present a family of p-ary cyclic codes with length $ rac{p^m-1}{p-1}$ and dimension $ rac{p^m-1}{p-1}-2m$, where p is an arbitrary odd prime and m is a positive integer with gcd(p-1,m)=1. The minimal distance d of the proposed cyclic codes are shown to be 4≤d≤5 which is at least almost optimal with respect to some upper bounds on the linear code.

  • On the Single-Parity Locally Repairable Codes

    Yanbo LU  Jie HAO  Shu-Tao XIA  

     
    LETTER-Coding Theory

      Vol:
    E100-A No:6
      Page(s):
    1342-1345

    Locally repairable codes (LRCs) have attracted much interest recently due to their applications in distributed storage systems. In an [n,k,d] linear code, a code symbol is said to have locality r if it can be repaired by accessing at most r other code symbols. An (n,k,r) LRC with locality r for the information symbols has minimum distance d≤n-k-⌈k/r⌉+2. In this letter, we study single-parity LRCs where every repair group contains exactly one parity symbol. Firstly, we give a new characterization of single-parity LRCs based on the standard form of generator matrices. For the optimal single-parity LRCs meeting the Singleton-like bound, we give necessary conditions on the structures of generator matrices. Then we construct all the optimal binary single-parity LRCs meeting the Singleton-like bound d≤n-k-⌈k/r⌉+2.

  • A Class of Binary Cyclic Codes with Four Weights

    Rong LUO  Long WEI  Feng CHENG  Xiaoni DU  

     
    LETTER-Coding Theory

      Vol:
    E100-A No:4
      Page(s):
    965-968

    Cyclic codes are a subclass of linear codes and have applications in consumer electronics, data storage systems, and communication systems as they have efficient encoding and decoding algorithms. In this letter, a class of four-weight binary cyclic codes are presented. Their weight distributions of these cyclic codes are also settled.

  • Self-Dual Cyclic Codes over $mathbb{Z}_4+umathbb{Z}_4$

    Rong LUO  Udaya PARAMPALLI  

     
    LETTER-Coding Theory

      Vol:
    E100-A No:4
      Page(s):
    969-974

    In this paper we study the structure of self-dual cyclic codes over the ring $Lambda= Z_4+uZ_4$. The ring Λ is a local Frobenius ring but not a chain ring. We characterize self-dual cyclic codes of odd length n over Λ. The results can be used to construct some optimal binary, quaternary cyclic and self-dual codes.

  • Some Results on Triple Cyclic Codes over Z4

    Tingting WU   Jian GAO  Fang-Wei FU  

     
    LETTER-Coding Theory

      Vol:
    E99-A No:5
      Page(s):
    998-1004

    Let R=Z4 be the integer ring mod 4 and C be a linear code over R. The code C is called a triple cyclic code of length (r, s, t) over R if the set of its coordinates can be partitioned into three parts so that any cyclic shift of the coordinates of the three parts leaves the code invariant. These codes can be viewed as R[x]-submodules of R[x]/×R[x]/×R[x]/. In this paper, we determine the generator polynomials and the minimum generating sets of this kind of codes.

  • The Depth Spectra of Linear Codes over F2+uF2+u2F2

    Ting YAO  Minjia SHI  Ya CHEN  

     
    LETTER-Coding Theory

      Vol:
    E99-A No:1
      Page(s):
    429-432

    In this article, we investigate the depth distribution and the depth spectra of linear codes over the ring R=F2+uF2+u2F2, where u3=1. By using homomorphism of abelian groups from R to F2 and the generator matrices of linear codes over R, the depth spectra of linear codes of type 8k14k22k3 are obtained. We also give the depth distribution of a linear code C over R. Finally, some examples are presented to illustrate our obtained results.

  • Skew Cyclic Codes over $mathbb{F}_{q}+vmathbb{F}_{q}+v^{2}mathbb{F}_{q}$

    Minjia SHI  Ting YAO  Adel ALAHMADI  Patrick SOLÉ  

     
    LETTER-Coding Theory

      Vol:
    E98-A No:8
      Page(s):
    1845-1848

    In this article, we study skew cyclic codes over $R=mathbb{F}_{q}+vmathbb{F}_{q}+v^{2}mathbb{F}_{q}$, where $q=p^{m}$, $p$ is an odd prime and v3=v. We describe the generator polynomials of skew cyclic codes over this ring and investigate the structural properties of skew cyclic codes over R by a decomposition theorem. We also describe the generator polynomial of the dual of a skew cyclic code over R. Moreover, the idempotent generators of skew cyclic codes over $mathbb{F}_{q}$ and R are considered.

  • Linear Codes and (1+uv)-Constacyclic Codes over R[v]/(v2+v)

    Jian GAO  Fang-Wei FU  

     
    LETTER-Coding Theory

      Vol:
    E98-A No:4
      Page(s):
    1044-1048

    In this short correspondence, (1+uv)-constacyclic codes over the finite non-chain ring R[v]/(v2+v) are investigated, where R=F2+uF2 with u2=0. Some structural properties of this class of constacyclic codes are studied. Further, some optimal binary linear codes are obtained from these constacyclic codes.

  • Efficient Linear Time Encoding for LDPC Codes

    Tomoharu SHIBUYA  Kazuki KOBAYASHI  

     
    PAPER-Coding Theory

      Vol:
    E97-A No:7
      Page(s):
    1556-1567

    In this paper, we propose a new encoding method applicable to any linear codes over arbitrary finite field whose computational complexity is O(δ*n) where δ* and n denote the maximum column weight of a parity check matrix of a code and the code length, respectively. This means that if a code has a parity check matrix with the constant maximum column weight, such as LDPC codes, it can be encoded with O(n) computation. We also clarify the relation between the proposed method and conventional methods, and compare the computational complexity of those methods. Then we show that the proposed encoding method is much more efficient than the conventional ones.

  • MacWilliams Type Identity for M-Spotty Rosenbloom-Tsfasman Weight Enumerator of Linear Codes over Finite Ring

    Jianzhang CHEN  Wenguang LONG  Bo FU  

     
    LETTER-Coding Theory

      Vol:
    E96-A No:6
      Page(s):
    1496-1500

    Nowadays, error control codes have become an essential technique to improve the reliability of various digital systems. A new type error control codes called m-spotty byte error control codes are applied to computer memory systems. These codes are essential to make the memory systems reliable. Here, we introduce the m-spotty Rosenbloom-Tsfasman weights and m-spotty Rosenbloom-Tsfasman weight enumerator of linear codes over Fq[u]/(uk) with uk=0. We also derive a MacWilliams type identity for m-spotty Rosenbloom-Tsfasman weight enumerator.

  • Granular Gain of Low-Dimensional Lattices from Binary Linear Codes

    Misako KOTANI  Shingo KAWAMOTO  Motohiko ISAKA  

     
    LETTER-Coding Theory

      Vol:
    E95-A No:12
      Page(s):
    2168-2170

    Granular gain of low-dimensional lattices based on binary linear codes is estimated using a quantization algorithm which is equivalently a soft-decision decoding of the underlying code. It is shown that substantial portion of the ultimate granular gain is achieved even in limited dimensions.

  • Secret Sharing Schemes Based on Linear Codes Can Be Precisely Characterized by the Relative Generalized Hamming Weight

    Jun KURIHARA  Tomohiko UYEMATSU  Ryutaroh MATSUMOTO  

     
    PAPER-Information Theory

      Vol:
    E95-A No:11
      Page(s):
    2067-2075

    This paper precisely characterizes secret sharing schemes based on arbitrary linear codes by using the relative dimension/length profile (RDLP) and the relative generalized Hamming weight (RGHW). We first describe the equivocation Δm of the secret vector =[s1,...,sl] given m shares in terms of the RDLP of linear codes. We also characterize two thresholds t1 and t2 in the secret sharing schemes by the RGHW of linear codes. One shows that any set of at most t1 shares leaks no information about , and the other shows that any set of at least t2 shares uniquely determines . It is clarified that both characterizations for t1 and t2 are better than Chen et al.'s ones derived by the regular minimum Hamming weight. Moreover, this paper characterizes the strong security in secret sharing schemes based on linear codes, by generalizing the definition of strongly-secure threshold ramp schemes. We define a secret sharing scheme achieving the α-strong security as the one such that the mutual information between any r elements of (s1,...,sl) and any α-r+1 shares is always zero. Then, it is clarified that secret sharing schemes based on linear codes can always achieve the α-strong security where the value α is precisely characterized by the RGHW.

  • Secret Sharing Schemes from Linear Codes over Finite Rings

    Jianfa QIAN  Wenping MA  

     
    LETTER-Cryptography and Information Security

      Vol:
    E95-A No:7
      Page(s):
    1193-1196

    An important concept in secret sharing scheme is the access structure. However, determining the access structure of the secret sharing scheme based on a linear code is a very difficult problem. In this work, we provide a method to construct a class of two-weight linear codes over finite rings. Based on the two-weight codes, we present an access structure of a secret sharing scheme.

  • Ring Theoretic Approach to Reversible Codes Based on Circulant Matrices

    Tomoharu SHIBUYA  

     
    PAPER-Coding Theory

      Vol:
    E94-A No:11
      Page(s):
    2121-2126

    Recently, Haley and Grant introduced the concept of reversible codes – a class of binary linear codes that can reuse the decoder architecture as the encoder and encodable by the iterative message-passing algorithm based on the Jacobi method over F2. They also developed a procedure to construct parity check matrices of a class of reversible codes named type-I reversible codes by utilizing properties specific to circulant matrices. In this paper, we refine a mathematical framework for reversible codes based on circulant matrices through a ring theoretic approach. This approach enables us to clarify the necessary and sufficient condition on which type-I reversible codes exist. Moreover, a systematic procedure to construct all circulant matrices that constitute parity check matrices of type-I reversible codes is also presented.

  • Universal Slepian-Wolf Source Codes Using Low-Density Parity-Check Matrices

    Tetsunao MATSUTA  Tomohiko UYEMATSU  Ryutaroh MATSUMOTO  

     
    PAPER-Source Coding

      Vol:
    E93-A No:11
      Page(s):
    1878-1888

    Low-density parity-check (LDPC) codes become very popular in channel coding, since they can achieve the performance close to maximum-likelihood (ML) decoding with linear complexity of the block length. Recently, Muramatsu et al. proposed a code using LDPC matrices for Slepian-Wolf source coding, and showed that their code can achieve any point in the achievable rate region of Slepian-Wolf source coding. However, since they employed ML decoding, their decoder needs to know the probability distribution of the source. Hence, it is an open problem whether there exists a universal code using LDPC matrices, where universal code means that the error probability of the code vanishes as the block length tends to infinity for all sources whose achievable rate region contains the rate pair of encoders. In this paper, we show the existence of a universal Slepian-Wolf source code using LDPC matrices for stationary memoryless sources.

  • A Note on a Sampling Theorem for Functions over GF(q)n Domain

    Yoshifumi UKITA  Tomohiko SAITO  Toshiyasu MATSUSHIMA  Shigeichi HIRASAWA  

     
    PAPER-Coding Theory

      Vol:
    E93-A No:6
      Page(s):
    1024-1031

    In digital signal processing, the sampling theorem states that any real valued function f can be reconstructed from a sequence of values of f that are discretely sampled with a frequency at least twice as high as the maximum frequency of the spectrum of f. This theorem can also be applied to functions over finite domain. Then, the range of frequencies of f can be expressed in more detail by using a bounded set instead of the maximum frequency. A function whose range of frequencies is confined to a bounded set is referred to as bandlimited function. And a sampling theorem for bandlimited functions over Boolean domain has been obtained. Here, it is important to obtain a sampling theorem for bandlimited functions not only over Boolean domain (GF(2)n domain) but also over GF(q)n domain, where q is a prime power and GF(q) is Galois field of order q. For example, in experimental designs, although the model can be expressed as a linear combination of the Fourier basis functions and the levels of each factor can be represented by GF(q), the number of levels often take a value greater than two. However, the sampling theorem for bandlimited functions over GF(q)n domain has not been obtained. On the other hand, the sampling points are closely related to the codewords of a linear code. However, the relation between the parity check matrix of a linear code and any distinct error vectors has not been obtained, although it is necessary for understanding the meaning of the sampling theorem for bandlimited functions. In this paper, we generalize the sampling theorem for bandlimited functions over Boolean domain to a sampling theorem for bandlimited functions over GF(q)n domain. We also present a theorem for the relation between the parity check matrix of a linear code and any distinct error vectors. Lastly, we clarify the relation between the sampling theorem for functions over GF(q)n domain and linear codes.

  • Slepian-Wolf Coding of Individual Sequences Based on Ensembles of Linear Functions

    Shigeaki KUZUOKA  

     
    PAPER-Shannon Theory

      Vol:
    E92-A No:10
      Page(s):
    2393-2401

    This paper clarifies the adequacy of the linear channel coding approach for Slepian-Wolf coding of individual sequences. A sufficient condition for ensembles of linear codes from which a universal Slepian-Wolf code can be constructed is given. Our result reveals that an ensemble of LDPC codes gives a universal code for Slepian-Wolf coding of individual sequences.

  • On the Suboptimality of Linear Lossy Codes

    Shigeaki KUZUOKA  

     
    LETTER-Information Theory

      Vol:
    E91-A No:10
      Page(s):
    2868-2869

    This letter reveals that linear lossy codes cannot attain the rate-distortion function in general, even if the source is binary i.i.d. and the distortion is measured by the Hamming distortion measure.

  • An Application of Linear Codes to the Problem of Source Coding with Partial Side Information

    Shigeaki KUZUOKA  

     
    PAPER-Information Theory

      Vol:
    E91-A No:8
      Page(s):
    2151-2158

    This paper clarifies the adequacy of the linear channel coding approach for the source coding with partial side information at the decoder. A sufficient condition for an ensemble of linear codes which achieves the Wyner's bound is given. Our result reveals that, by combining a good lossy code, an LDPC code ensemble gives a good code for source coding with partial side information at the decoder.

21-40hit(55hit)